Exact Random Coding Secrecy Exponents for the Wiretap Channel

We analyze the exact exponential decay rate of the expected amount of information leaked to the wiretapper in Wyner's wiretap channel setting using wiretap channel codes constructed from both i.i.d. and constant-composition random codes. Our analysis for those sampled from i.i.d. random coding ensemble shows that the previously-known achievable secrecy exponent using this ensemble is indeed the exact exponent for an average code in the ensemble. Furthermore, our analysis on wiretap channel codes constructed from the ensemble of constant-composition random codes leads to an exponent which, in addition to being the exact exponent for an average code, is larger than the achievable secrecy exponent that has been established so far in the literature for this ensemble (which in turn was known to be smaller than that achievable by wiretap channel codes sampled from i.i.d. random coding ensemble). We show examples where the exact secrecy exponent for the wiretap channel codes constructed from random constant-composition codes is larger than that of those constructed from i.i.d. random codes and examples where the exact secrecy exponent for the wiretap channel codes constructed from i.i.d. random codes is larger than that of those constructed from constant-composition random codes. We, hence, conclude that, unlike the error correction problem, there is no general ordering between the two random coding ensembles in terms of their secrecy exponent.

[1]  Neri Merhav Exact Random Coding Error Exponents of Optimal Bin Index Decoding , 2014, IEEE Transactions on Information Theory.

[2]  Paul W. Cuff Soft covering with high probability , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[3]  Masahito Hayashi,et al.  Exponential Decreasing Rate of Leaked Information in Universal Random Privacy Amplification , 2009, IEEE Transactions on Information Theory.

[4]  Ueli Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[5]  Imre Csisźar,et al.  The Method of Types , 1998, IEEE Trans. Inf. Theory.

[6]  Masahide Sasaki,et al.  Reliability and Secrecy Functions of the Wiretap Channel Under Cost Constraint , 2013, IEEE Transactions on Information Theory.

[7]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[8]  R. Gallager Information Theory and Reliable Communication , 1968 .

[9]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[10]  Vincent Yan Fu Tan,et al.  Equivocations and exponents under various Rényi information measures , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[11]  Masahito Hayashi,et al.  Secure multiplex coding with dependent and non-uniform multiple messages , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[12]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[13]  Matthieu R. Bloch,et al.  Strong Secrecy From Channel Resolvability , 2011, IEEE Transactions on Information Theory.

[14]  Gerhard Kramer,et al.  Effective secrecy: Reliability, confusion and stealth , 2013, 2014 IEEE International Symposium on Information Theory.

[15]  Robert G. Gallager,et al.  The random coding bound is tight for the average code (Corresp.) , 1973, IEEE Trans. Inf. Theory.

[16]  Paul W. Cuff,et al.  Distributed Channel Synthesis , 2012, IEEE Transactions on Information Theory.

[17]  Aaron D. Wyner,et al.  The common information of two dependent random variables , 1975, IEEE Trans. Inf. Theory.

[18]  Masahito Hayashi,et al.  Universally attainable error and information exponents, and equivocation rate for the broadcast channels with confidential messages , 2011, 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[19]  Sergio Verdú,et al.  Approximation theory of output statistics , 1993, IEEE Trans. Inf. Theory.

[20]  Vincent Y. F. Tan,et al.  The Sender-Excited Secret Key Agreement Model: Capacity, Reliability, and Secrecy Exponents , 2011, IEEE Transactions on Information Theory.

[21]  Gerhard Kramer,et al.  Informational divergence approximations to product distributions , 2013, 2013 13th Canadian Workshop on Information Theory.

[22]  Masahito Hayashi,et al.  Tight Exponential Analysis of Universally Composable Privacy Amplification and Its Applications , 2010, IEEE Transactions on Information Theory.

[23]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[24]  János Körner,et al.  Universally attainable error exponents for broadcast channels with degraded message sets , 1980, IEEE Trans. Inf. Theory.

[25]  Masahito Hayashi,et al.  General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel , 2006, IEEE Transactions on Information Theory.

[26]  Neri Merhav,et al.  Statistical Physics and Information Theory , 2010, Found. Trends Commun. Inf. Theory.